Auditing and Hardening Unix Systems Using CIS benchmarks on SUSE Linux

Size: px
Start display at page:

Download "Auditing and Hardening Unix Systems Using CIS benchmarks on SUSE Linux"

Transcription

1 Auditing and Hardening Unix Systems Using CIS benchmarks on SUSE Linux

2 André Carrington, P.Eng, CISSP, CISM Unix experience: 13 years SunOS; NeXTSTEP; Sun Interactive; Wyse Unix; BSD; Solaris; QNX; HP-UX; Mandrake Linux; RedHat Linux; SUSE Linux; AIX As a user, developer, system administrator, webmaster, security specialist, security architect Professional IT experience: 13 years Recent: A Large Telco, Center for Internet Security (CIS), a commercial bank, etc. Also passed the CISA exam

3 What is hardening? Applying security controls to information systems to make them hard to exploit for unauthorized purposes. Preventing the candy-bar phenomenon: hard and crunchy on the outside, but soft and chewy on the inside.

4 What should be hardened? That is a risk-based decision. Any information system component can be compromised, so hardening guidelines and standards exist for: Servers Databases Workstations Routers Wireless access points Web server software server software

5 Assertions about hardening Hardening is: Effective Necessary to perform due diligence Measurable Detailed/skilled work that can be automated!

6 Hardening is effective According to the Center for Internet Security (CIS): The vast majority of cyber attacks exploit known vulnerabilities for which a patch or security configuration control is available. Solution: % of known vulnerabilities are blocked by implementing the CIS consensus benchmark configuration controls and applying available patches. (based on studies by NSA, MITRE and Solutionary)

7 We ll come back to the other assertions

8 How do you harden a Unix system? Protect the system during setup Setup from scratch (or scan/review) Backup configuration files Apply patches Turn on system accounting/logging Turn off unneeded services Use secure services Tune file/directory permissions Tune system administration accounts Tune kernel parameters

9 E.g. Use secure services: SSH Configure and use SSH A tunnel that is encrypted and mutually authenticated that allows: SSH v2 instead of telnet SFTP, SCP instead of FTP, TFTP, rcp, rdist X-Windows in a secure manner Servers are authenticated with public keys stored on the client Clients are authenticated with public keys or passwords

10 SSH configuration script cp sshd_config sshd_config.tmp awk '/^#? *Protocol/ { print "Protocol 2"; next }; /^#? *X11Forwarding/ \ { print "X11Forwarding yes"; next }; /^#? *IgnoreRhosts/ \ { print "IgnoreRhosts yes"; next }; /^#? *HostbasedAuthentication/ \ { print "HostbasedAuthentication no"; next }; /^#? *PermitRootLogin/ \ { print "PermitRootLogin no"; next }; /^#? *PermitEmptyPasswords/ \ { print "PermitEmptyPasswords no"; next }; /^#? *Banner/ \ { print "Banner /etc/issue.net"; next }; {print}' sshd_config.tmp > sshd_config rm sshd_config.tmp

11 E.g. Tune file/directory permissions Review permissions & requirements: passwd, shadow, group User home directories & dot files World-writable files World-writable directories sticky bit Set-UID and set-gid files Nosuid option re: mounted file systems Unowned files

12 Set-UID/GID files Find them: for PART in `awk '($6!= "0") { print $2 }' /etc/fstab`; do find $PART \( -perm o -perm \) \ -type f -xdev print done Compare them to a baseline (e.g. expected system files per a brand new installation also included with some tools) Watch for changes with a file integrity checker (and watch for new ones with a cron job)

13 E.g. Tune kernel parameters cat <<END_SCRIPT >> /etc/sysctl.conf # Following 11 lines added by CISecurity Benchmark sec 4.1 net.ipv4.tcp_max_syn_backlog = 4096 net.ipv4.tcp_syncookies=1 net.ipv4.conf.all.rp_filter = 1 net.ipv4.conf.all.accept_source_route = 0 net.ipv4.conf.all.accept_redirects = 0 net.ipv4.conf.all.secure_redirects = 0 net.ipv4.conf.default.rp_filter = 1 net.ipv4.conf.default.accept_source_route = 0 net.ipv4.conf.default.accept_redirects = 0 net.ipv4.conf.default.secure_redirects = 0 net.ipv4.icmp_echo_ignore_broadcasts = 1 END_SCRIPT chown root:root /etc/sysctl.conf chmod 0600 /etc/sysctl.conf cat <<END_SCRIPT >> /etc/sysctl.conf # Following 3 lines added by CISecurity Benchmark sec 4.2 net.ipv4.ip_forward = 0 net.ipv4.conf.all.send_redirects = 0 net.ipv4.conf.default.send_redirects = 0 END_SCRIPT chown root:root /etc/sysctl.conf chmod 0600 /etc/sysctl.conf

14 That seems like a lot of work!

15 How to make it easier Some vendors/resellers have images Dell, Oracle For your own installation images: Assemble scripts & baselines from standards like the CIS benchmarks Use the 80/20 rule select controls based on overall priorities/risks

16 Some issues may arise. Some application functions may not work right away Sometimes this identifies non-secure practices in vendor products Consider your options and resolve the conflict as needed Use standards that differentiate between: Actions that generally won t break functions Actions that may

17 Standards Organizations Center for Internet Security NIST (including DISA) NSA ISF Vendors also provide hardening guidelines

18 The Center for Internet Security (CIS) Modeled after other community initiatives, e.g., transportation safety A not-for-profit consortium of users Focused on the common needs of the global Internet community Convenes and facilitates consensus teams that develop detailed operational best practices

19 The CIS consensus process Teams are formed with security experts from CIS public and private sector member organizations I ve worked on teams with DISA, DOE, NIST, Cisco, Jay Beale, etc. An initial benchmark draft is obtained or developed Consensus is established via conference call discussion & Note: Benchmarks & scoring tools are made available free to all users globally via the CIS website

20 How do I audit my system?

21 The technical part of the audit can be automated. Free scoring tools CIS scoring tools are free for individual use within VA Scanners are focused on vulnerabilities in network services Address local users; prevent candy bars Assists with intrusion detection Other platforms: Cisco RAT; MBSA Commercial enterprise management tools There are many: ISS, Computer Associates, etc. Some can score against published standards

22 The old CIS scoring tool was textbased (default installation sample). *** CIS Ruler Run *** Starting at time :58:57 Positive: 1.1 System appears to have been patched within the last month. Negative: 1.2 sshd_config parameter Protocol is not set. Negative: 8.10 Current umask setting in file /etc/profile is it should be stronger to block group-read/write/execute. Negative: 8.10 Current umask setting in file /etc/csh.login is it should be stronger to block world-read/write/execute. Negative: 8.10 Current umask setting in file /etc/csh.cshrc is it should be stronger to block group-read/write/execute. Negative: 8.11 Coredumps aren't deactivated. Preliminary rating given at time: Mon Oct 1 19:58: Preliminary rating = 5.85 / Positive: 6.6 No non-standard world-writable files. Positive: 6.7 No non-standard SUID/SGID programs found. Ending run at time: Mon Oct 1 19:58: Final rating = 6.15 / 10.00

23 The new scoring tool is in development (Windows sample)

24 The Audit process Policy Processes Configuration Activity

25 Audit Policy Processes Deployment Administration Monitoring Configuration Activity

26 Audit Policy Processes Deployment Administration Change Management Patch Management Backup and Recovery Monitoring Configuration Activity

27 Audit Policy Processes Deployment Administration Monitoring Vulnerability Assessment Log Review & HIDS Compliance Review Configuration Activity

28 Audit Policy Processes Configuration Scoring tools Hardening scripts Activity

29 Audit Policy Processes Configuration Activity User Login Attempts File changes Root shell commands Errors

30 How audit fits into the lifecycle Audit Standardize Harden Monitor

31 The management view of it Audit Standardize Harden Monitor Risk of policy & practice; corrective action Set/negotiate/review standards Assist Raise awareness; require training

32 In conclusion I have addressed the assertions that hardening is: Effective Necessary to perform due diligence Measurable Detailed/skilled work that can be automated!

33 Thank-you for your time. André Carrington, P.Eng, CISSP, CISM

Best Practices For Department Server and Enterprise System Checklist

Best Practices For Department Server and Enterprise System Checklist Best Practices For Department Server and Enterprise System Checklist INSTRUCTIONS Information Best Practices are guidelines used to ensure an adequate level of protection for Information Technology (IT)

More information

Host Hardening. OS Vulnerability test. CERT Report on systems vulnerabilities. (March 21, 2011)

Host Hardening. OS Vulnerability test. CERT Report on systems vulnerabilities. (March 21, 2011) Host Hardening (March 21, 2011) Abdou Illia Spring 2011 CERT Report on systems vulnerabilities Source: CERT Report @ http://www.kb.cert.org/vuls/bymetric 2 OS Vulnerability test Source: http://www.omninerd.com/articles/2006_operating_system_vulnerabilit

More information

What IT Auditors Need to Know About Secure Shell. SSH Communications Security

What IT Auditors Need to Know About Secure Shell. SSH Communications Security What IT Auditors Need to Know About Secure Shell SSH Communications Security Agenda Secure Shell Basics Security Risks Compliance Requirements Methods, Tools, Resources What is Secure Shell? A cryptographic

More information

Measurably reducing risk through collaboration, consensus & practical security management. 2013 CIS Security Benchmarks 1

Measurably reducing risk through collaboration, consensus & practical security management. 2013 CIS Security Benchmarks 1 Measurably reducing risk through collaboration, consensus & practical security management 2013 CIS Security Benchmarks 1 Background City University of New York s Rights and Benefits as a CIS Security Benchmarks

More information

ANNEXURE-1 TO THE TENDER ENQUIRY NO.: DPS/AMPU/MIC/1896. Network Security Software Nessus- Technical Details

ANNEXURE-1 TO THE TENDER ENQUIRY NO.: DPS/AMPU/MIC/1896. Network Security Software Nessus- Technical Details Sub: Supply, Installation, setup and testing of Tenable Network Security Nessus vulnerability scanner professional version 6 or latest for scanning the LAN, VLAN, VPN and IPs with 3 years License/Subscription

More information

LINUX Operating System Audit & Assessment August 9, 2006

LINUX Operating System Audit & Assessment August 9, 2006 LINUX Operating System Audit & Assessment August 9, 2006 www. lsat.sourceforg net (LSAT). www.bastille-linux.org (Jay Beale) (today s script 8.4) No longer completely free: www.cisecurity.org Standard

More information

Configuring Secure Linux Hosts

Configuring Secure Linux Hosts A Perspective on Practical Security 2005 by Landon Curt Noll BOSTON NEW YORK SAN FRANCISCO SACRAMENTO CHARLOTTE WASHINGTON DC Introduction Congratulations! You have just installed Linux; an Open Source

More information

CUIT UNIX Standard Operating Environment and Security Best Practices

CUIT UNIX Standard Operating Environment and Security Best Practices Objective and Scope Effective Date: August 2008 This CUIT UNIX Standard Operating Environment (SOE) document defines the agreed system hardening requirements as well as security best practices for CUIT

More information

How To Harden Cisco Linux On A Cisco Box On A Linux System On A Ubuntu System On An Ubuntu (Amd64) System On Cisco V2.2.3 (Ahemos) On A Windows 7 (

How To Harden Cisco Linux On A Cisco Box On A Linux System On A Ubuntu System On An Ubuntu (Amd64) System On Cisco V2.2.3 (Ahemos) On A Windows 7 ( Linux Hardening Recommendations For Cisco Products Copyright 2012 1 Cisco Public Version 1.0 Contents 1 Introduction... 4 1.1 Motivation... 4 1.2 Applicability... 4 1.3 Audience... 4 1.4 Organization...

More information

SSL Tunnels. Introduction

SSL Tunnels. Introduction SSL Tunnels Introduction As you probably know, SSL protects data communications by encrypting all data exchanged between a client and a server using cryptographic algorithms. This makes it very difficult,

More information

John Smith Prattville, AL career@hashbangsecurity.com

John Smith Prattville, AL career@hashbangsecurity.com John Smith Prattville, AL career@hashbangsecurity.com Career Objective I am a certified and skilled senior security and UNIX systems administrator with over twenty years of experience. I am seeking a position

More information

modules 1 & 2. Section: Information Security Effective: December 2005 Standard: Server Security Standard Revised: Policy Ref:

modules 1 & 2. Section: Information Security Effective: December 2005 Standard: Server Security Standard Revised: Policy Ref: SERVER SECURITY STANDARD Security Standards are mandatory security rules applicable to the defined scope with respect to the subject. Overview Scope Purpose Instructions Improperly configured systems,

More information

Linux Security Ideas and Tips

Linux Security Ideas and Tips Linux Security Ideas and Tips Hugh Brown Sr. Systems Administrator ITS Enterprise Infrastructure University of Iowa October 8, 2014 Hugh Brown (University of Iowa) Linux Security Ideas and Tips October

More information

Red Hat Enterprise Linux Benchmark v1.0.5

Red Hat Enterprise Linux Benchmark v1.0.5 Red Hat Enterprise Linux Benchmark v1.0.5 (Red Hat Enterprise Linux including RHEL 2.1, RHEL 3.0, RHEL 4.0, and Fedora Core 1, 2, 3, 4 & 5) Copyright 2001-2006, The Center for Internet Security http://www.cisecurity.org/

More information

Bastille Linux: Security Through Transparency

Bastille Linux: Security Through Transparency Bastille Linux: Security Through Transparency Jon Lasser University of Maryland, Baltimore County (UMBC) jon@umbc.edu 2000 March 24 Overview A Brief History of Bastille Linux Philosophy Step-By-Step Overview

More information

Center for Internet Security Benchmark for Debian Linux v1.0

Center for Internet Security Benchmark for Debian Linux v1.0 Center for Internet Security Benchmark for Debian Linux v1.0 August, 2007 Copyright 2001-2007, The Center for Internet Security (CIS) Editor: Blake Frantz Leviathan Security Group http://cisecurity.org

More information

SCP - Strategic Infrastructure Security

SCP - Strategic Infrastructure Security SCP - Strategic Infrastructure Security Lesson 1 - Cryptogaphy and Data Security Cryptogaphy and Data Security History of Cryptography The number lock analogy Cryptography Terminology Caesar and Character

More information

Guardium Change Auditing System (CAS)

Guardium Change Auditing System (CAS) Guardium Change Auditing System (CAS) Highlights. Tracks all changes that can affect the security of database environments outside the scope of the database engine Complements Guardium's Database Activity

More information

Case Study: Access control 1 / 39

Case Study: Access control 1 / 39 Case Study: Access control 1 / 39 Joint software development Mail 2 / 39 Situations Roles Permissions Why Enforce Access Controls? Classic Unix Setup ACL Setup Reviewer/Tester Access Medium-Size Group

More information

Operating System Security Hardening for SAP HANA

Operating System Security Hardening for SAP HANA Operating System Security Hardening for SAP HANA Peter Schinagl Technical Architect Global SAP Alliance peters@suse.com Markus Gürtler Architect & Technical Manager SAP Linux Lab mguertler@suse.com Corporate

More information

Unix Security. Vulnerability Assessment Course

Unix Security. Vulnerability Assessment Course Unix Security Vulnerability Assessment Course All materials are licensed under a Creative Commons Share Alike license. http://creativecommons.org/licenses/by-sa/3.0/ 2 Agenda Why assess Where are we in

More information

Case Studies. Joint software development Mail 1 / 38. Case Studies Joint Software Development. Mailers

Case Studies. Joint software development Mail 1 / 38. Case Studies Joint Software Development. Mailers Joint software development Mail 1 / 38 Situations Roles Permissions Why Enforce Access Controls? Unix Setup Windows ACL Setup Reviewer/Tester Access Medium-Size Group Basic Structure Version Control Systems

More information

Secure File Transfer Installation. Sender Recipient Attached FIles Pages Date. Development Internal/External None 11 6/23/08

Secure File Transfer Installation. Sender Recipient Attached FIles Pages Date. Development Internal/External None 11 6/23/08 Technical Note Secure File Transfer Installation Sender Recipient Attached FIles Pages Date Development Internal/External None 11 6/23/08 Overview This document explains how to install OpenSSH for Secure

More information

Security and Control Issues within Relational Databases

Security and Control Issues within Relational Databases Security and Control Issues within Relational Databases David C. Ogbolumani, CISA, CISSP, CIA, CISM Practice Manager Information Security Preview of Key Points The Database Environment Top Database Threats

More information

Configure Backup Server for Cisco Unified Communications Manager

Configure Backup Server for Cisco Unified Communications Manager Configure Backup Server for Cisco Unified Communications Manager Document ID: 110309 Contents Introduction Prerequisites Requirements Components Used Conventions Configure a Backup Server for Cisco Unified

More information

Today s Topics. Protect - Detect - Respond A Security-First Strategy. HCCA Compliance Institute April 27, 2009. Concepts.

Today s Topics. Protect - Detect - Respond A Security-First Strategy. HCCA Compliance Institute April 27, 2009. Concepts. Protect - Detect - Respond A Security-First Strategy HCCA Compliance Institute April 27, 2009 1 Today s Topics Concepts Case Study Sound Security Strategy 2 1 Security = Culture!! Security is a BUSINESS

More information

Intro to QualysGuard IT Compliance SaaS Services. Marek Skalicky, CISM, CRISC Regional Account Manager for Central & Adriatic Eastern Europe

Intro to QualysGuard IT Compliance SaaS Services. Marek Skalicky, CISM, CRISC Regional Account Manager for Central & Adriatic Eastern Europe Intro to QualysGuard IT Compliance SaaS Services Marek Skalicky, CISM, CRISC Regional Account Manager for Central & Adriatic Eastern Europe QualysGuard ICT Security Management Integrated Suite of ICT Security

More information

Network and Security Controls

Network and Security Controls Network and Security Controls State Of Arizona Office Of The Auditor General Phil Hanus IT Controls Webinar Series Part I Overview of IT Controls and Best Practices Part II Identifying Users and Limiting

More information

Measurably reducing risk through collaboration, consensus & practical security management. 2015 CIS Security Benchmarks 1

Measurably reducing risk through collaboration, consensus & practical security management. 2015 CIS Security Benchmarks 1 Measurably reducing risk through collaboration, consensus & practical security management 2015 CIS Security Benchmarks 1 Background State of Idaho s Rights and Benefits as a CIS Security Benchmarks Member

More information

Detailed Analysis Achieving PCI Compliance with SkyView Partners Products for Open Systems

Detailed Analysis Achieving PCI Compliance with SkyView Partners Products for Open Systems Detailed Analysis Achieving PCI Compliance with SkyView Partners Products for Open Systems The Payment Card Industry has a published set of Data Security Standards to which organization s accepting and

More information

Guide. Operating System Security Hardening Guide for SAP HANA. Developed for SAP HANA Running on SUSE Linux Enterprise Server. Solution Guide Server

Guide. Operating System Security Hardening Guide for SAP HANA. Developed for SAP HANA Running on SUSE Linux Enterprise Server. Solution Guide Server Operating System Security Hardening Guide for SAP HANA Developed for SAP HANA Running on SUSE Linux Enterprise Server Guide wwwsusecom Solution Guide Server Table of Contents page Introduction 2 SUSE Linux

More information

Healthcare Information Security Governance and Public Safety II

Healthcare Information Security Governance and Public Safety II Healthcare Information Security Governance and Public Safety II Technical Track Seminar Agenda 8/26/2009 1 Vulnerability Assessment, Vulnerability Management and Penetration Testing PART 1 9:00 10:30 Anatomy

More information

Best Practices to Secure Linux Server homing Oracle

Best Practices to Secure Linux Server homing Oracle Best Practices to Secure Linux Server homing Oracle Raj Ravikumar System Analyst BizTech Kyle Snyder CIO, Managing Partner - BizTech Agenda About the Presenters About BizTech What is Linux Enterprise Linux

More information

Small Systems Solutions is the. Premier Red Hat and Professional. VMware Certified Partner and Reseller. in Saudi Arabia, as well a competent

Small Systems Solutions is the. Premier Red Hat and Professional. VMware Certified Partner and Reseller. in Saudi Arabia, as well a competent T R A I N I N G C O U R S E S T H E # 1 L I N U X A N D O P E N S O U R C E P R O V I D E R I N S A U D I A R A B I A Introd uction to Linux Administra tion Adva nce Linux Ad ministrati on Linux Identity

More information

CSE331: Introduction to Networks and Security. Lecture 32 Fall 2004

CSE331: Introduction to Networks and Security. Lecture 32 Fall 2004 CSE331: Introduction to Networks and Security Lecture 32 Fall 2004 Hackers / Intruders External attacks Typical hacker Exploits carried out remotely Does not have an account on the remote machine Insider

More information

HP Education Services

HP Education Services HP Education Services HP-UX Security (H3541S) Concerned about system security? HP s updated and enhanced HP-UX Security course can help you secure your systems and mitigate risks. Designed for experienced

More information

Center for Internet Security SUSE Linux Enterprise Server Benchmark

Center for Internet Security SUSE Linux Enterprise Server Benchmark Center for Internet Security SUSE Linux Enterprise Server Benchmark Version: 2.0 May, 2008 Editor: Nancy Whitney 1 Table of Contents Terms of Use..........................................................................

More information

Network Infrastructure Security Recommendations

Network Infrastructure Security Recommendations Hardening Red Hat Enterprise Linux Ensure that file systems with user-writeable directories (ie /home, /tmp, /var/tem) are mounted on separate partitions. Ensure updates are applied as soon as they become

More information

URL: http://crosswire.org/~jmarsden/talks/hardening-ubuntu/hardening-ubuntu.html

URL: http://crosswire.org/~jmarsden/talks/hardening-ubuntu/hardening-ubuntu.html Hardening Ubuntu Date: 12 Mar 2011 Author: Jonathan Marsden jmarsden@fastmail.fm URL: http://crosswire.org/~jmarsden/talks/hardening-ubuntu/hardening-ubuntu.html Contents Introduction The BASICS (the bare

More information

Linux FTP Server Setup

Linux FTP Server Setup 17Harrison_ch15.qxd 2/25/05 10:06 AM Page 237 C H A P T E R 15 Linux FTP Server Setup IN THIS CHAPTER FTP Overview Problems with FTP and Firewalls How to Download and Install VSFTPD How to Get VSFTPD Started

More information

DenyAll Detect. Technical documentation 07/27/2015

DenyAll Detect. Technical documentation 07/27/2015 DenyAll Detect Technical documentation 07/27/2015 Summary 1. About this document... 3 1.1 Purpose... 3 1.2 History... 3 1.3 Context... 3 2. Tests list... 4 2.1 Network port scanning... 4 2.2 Domain discovery

More information

HIPAA Compliance Use Case

HIPAA Compliance Use Case Overview HIPAA Compliance helps ensure that all medical records, medical billing, and patient accounts meet certain consistent standards with regard to documentation, handling, and privacy. Current Situation

More information

14. CUCM 8 - free sftp solution for backup on ubuntu 10.04 server

14. CUCM 8 - free sftp solution for backup on ubuntu 10.04 server Published on cdesigner.eu (http://www.cdesigner.eu) Home > VoIP > 14. CUCM 8 - free sftp solution for backup on ubuntu 10.04 server 14. CUCM 8 - free sftp solution for backup on ubuntu 10.04 server All

More information

IT6204 Systems & Network Administration. (Optional)

IT6204 Systems & Network Administration. (Optional) Systems & Network Administration (Optional) INTRODUCTION This is one of the Optional courses designed for Semester 6 of the Bachelor of Information Technology Degree program. This course on Systems & Network

More information

Network Security Guidelines. e-governance

Network Security Guidelines. e-governance Network Security Guidelines for e-governance Draft DEPARTMENT OF ELECTRONICS AND INFORMATION TECHNOLOGY Ministry of Communication and Information Technology, Government of India. Document Control S/L Type

More information

ITEC441- IS Security. Chapter 15 Performing a Penetration Test

ITEC441- IS Security. Chapter 15 Performing a Penetration Test 1 ITEC441- IS Security Chapter 15 Performing a Penetration Test The PenTest A penetration test (pentest) simulates methods that intruders use to gain unauthorized access to an organization s network and

More information

Oracle Security Auditing

Oracle Security Auditing Introduction - Commercial Slide. RISK 2008, Oslo, Norway, April 23 rd 2008 Oracle Security Auditing By Pete Finnigan Written Friday, 25th January 2008 Founded February 2003 CEO Pete Finnigan Clients UK,

More information

Oracle Security Auditing

Oracle Security Auditing RISK 2008, Oslo, Norway, April 23 rd 2008 Oracle Security Auditing By Pete Finnigan Written Friday, 25th January 2008 1 Introduction - Commercial Slide. Founded February 2003 CEO Pete Finnigan Clients

More information

GE Measurement & Control. Cyber Security for NEI 08-09

GE Measurement & Control. Cyber Security for NEI 08-09 GE Measurement & Control Cyber Security for NEI 08-09 Contents Cyber Security for NEI 08-09...3 Cyber Security Solution Support for NEI 08-09...3 1.0 Access Contols...4 2.0 Audit And Accountability...4

More information

Security Best Practice

Security Best Practice Security Best Practice Presented by Muhibbul Muktadir Tanim mmtanim@gmail.com 1 Hardening Practice for Server Unix / Linux Windows Storage Cyber Awareness & take away Management Checklist 2 Hardening Server

More information

ACL Compliance Director FAQ

ACL Compliance Director FAQ Abstract Cyber Operations, Inc., Cyber Operations, Inc. Copyright 2008 Cyber Operations, Inc. This document contains frequently asked questions about ACL Compliance Director with answers. Table of Contents...

More information

Security Maintenance Practices. IT 4823 Information Security Administration. Patches, Fixes, and Revisions. Hardening Operating Systems

Security Maintenance Practices. IT 4823 Information Security Administration. Patches, Fixes, and Revisions. Hardening Operating Systems IT 4823 Information Security Administration Securing Operating Systems June 18 Security Maintenance Practices Basic proactive security can prevent many problems Maintenance involves creating a strategy

More information

APPENDIX 4 GREATER LONDON AUTHORITY SUN ACCOUNTS UNIX REVIEW FINAL AUDIT REPORT. Auditor: Chris Power & Michael Lacey Date: April 2003 Reference: 320

APPENDIX 4 GREATER LONDON AUTHORITY SUN ACCOUNTS UNIX REVIEW FINAL AUDIT REPORT. Auditor: Chris Power & Michael Lacey Date: April 2003 Reference: 320 APPENDIX 4 GREATER LONDON AUTHORITY SUN ACCOUNTS UNIX REVIEW FINAL AUDIT REPORT Auditor: Chris Power & Michael Lacey Date: April Reference: 320 Table of Contents 1 INTRODUCTION 2 Page 2 OBJECTIVES AND

More information

Connectivity using ssh, rsync & vsftpd

Connectivity using ssh, rsync & vsftpd Connectivity using ssh, rsync & vsftpd A Presentation for the 2005 Linux Server Boot Camp by David Brown David has 15 years of systems development experience with EDS, and has been writing Linux based

More information

Dynamic Data Center Compliance with Tripwire and Microsoft

Dynamic Data Center Compliance with Tripwire and Microsoft Dynamic Data Center Compliance with Tripwire and Microsoft white paper Configuration Control for Virtual and Physical Infrastructures For IT, gaining and maintaining compliance with one or more regulations

More information

This appendix describes the following procedures: Cisco ANA Registry Backup and Restore Oracle Database Backup and Restore

This appendix describes the following procedures: Cisco ANA Registry Backup and Restore Oracle Database Backup and Restore APPENDIXA This appendix describes the following procedures: Cisco ANA Registry Oracle Database Cisco ANA Registry This section describes the Cisco ANA Registry backup and restore procedure. Overview Provides

More information

Avaya TM G700 Media Gateway Security. White Paper

Avaya TM G700 Media Gateway Security. White Paper Avaya TM G700 Media Gateway Security White Paper March 2002 G700 Media Gateway Security Summary With the Avaya G700 Media Gateway controlled by the Avaya S8300 or S8700 Media Servers, many of the traditional

More information

Avaya G700 Media Gateway Security - Issue 1.0

Avaya G700 Media Gateway Security - Issue 1.0 Avaya G700 Media Gateway Security - Issue 1.0 Avaya G700 Media Gateway Security With the Avaya G700 Media Gateway controlled by the Avaya S8300 or S8700 Media Servers, many of the traditional Enterprise

More information

Attack and Penetration Testing 101

Attack and Penetration Testing 101 Attack and Penetration Testing 101 Presented by Paul Petefish PaulPetefish@Solutionary.com July 15, 2009 Copyright 2000-2009, Solutionary, Inc. All rights reserved. Version 2.2 Agenda Penetration Testing

More information

Linux Boot Camp. Our Lady of the Lake University Computer Information Systems & Security Department Kevin Barton Artair Burnett

Linux Boot Camp. Our Lady of the Lake University Computer Information Systems & Security Department Kevin Barton Artair Burnett Linux Boot Camp Our Lady of the Lake University Computer Information Systems & Security Department Kevin Barton Artair Burnett Schedule for the Week Schedule for the Week Mon Welcome from Enrollment Management

More information

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013 CS 356 Lecture 25 and 26 Operating System Security Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control

More information

Looking at the SANS 20 Critical Security Controls

Looking at the SANS 20 Critical Security Controls Looking at the SANS 20 Critical Security Controls Mapping the SANS 20 to NIST 800-53 to ISO 27002 by Brad C. Johnson The SANS 20 Overview SANS has created the 20 Critical Security Controls as a way of

More information

Using Network Attached Storage with Linux. by Andy Pepperdine

Using Network Attached Storage with Linux. by Andy Pepperdine Using Network Attached Storage with Linux by Andy Pepperdine I acquired a WD My Cloud device to act as a demonstration, and decide whether to use it myself later. This paper is my experience of how to

More information

INFORMATION SECURITY TRAINING CATALOG (2015)

INFORMATION SECURITY TRAINING CATALOG (2015) INFORMATICS AND INFORMATION SECURITY RESEARCH CENTER CYBER SECURITY INSTITUTE INFORMATION SECURITY TRAINING CATALOG (2015) Revision 3.0 2015 TÜBİTAK BİLGEM SGE Siber Güvenlik Enstitüsü P.K. 74, Gebze,

More information

How To Manage A System Vulnerability Management Program

How To Manage A System Vulnerability Management Program System Vulnerability Management Definitions White Paper October 12, 2005 2005 Altiris Inc. All rights reserved. ABOUT ALTIRIS Altiris, Inc. is a pioneer of IT lifecycle management software that allows

More information

FREQUENTLY ASKED QUESTIONS

FREQUENTLY ASKED QUESTIONS FREQUENTLY ASKED QUESTIONS Secure Bytes, October 2011 This document is confidential and for the use of a Secure Bytes client only. The information contained herein is the property of Secure Bytes and may

More information

Linux VPS with cpanel. Getting Started Guide

Linux VPS with cpanel. Getting Started Guide Linux VPS with cpanel Getting Started Guide First Edition October 2010 Table of Contents Introduction...1 cpanel Documentation...1 Accessing your Server...2 cpanel Users...2 WHM Interface...3 cpanel Interface...3

More information

Security Architecture & Risk Assessment

Security Architecture & Risk Assessment Security Architecture & Risk Assessment April 28, 2005 André Carrington, P.Eng, CISSP, CISM What is critical to improve security in your organization? Top management support Alignment with business objectives

More information

An Oracle White Paper May 2010. How to Eliminate Web Page Hijacking Using Oracle Solaris 10 Security

An Oracle White Paper May 2010. How to Eliminate Web Page Hijacking Using Oracle Solaris 10 Security An Oracle White Paper May 2010 How to Eliminate Web Page Hijacking Using Oracle Solaris 10 Security Introduction... 1 Oracle Solaris Security: Overview... 2 Oracle Solaris User and Process Rights Management...

More information

Security Training Programs

Security Training Programs Security Training Programs. www.emagined.com Overview According to numerous sources, nothing in the information security arena brings a better return on investment (ROI) than security training and awareness.

More information

Secure Shell User Keys and Access Control in PCI-DSS Compliance Environments

Secure Shell User Keys and Access Control in PCI-DSS Compliance Environments A Secure Shell Key Management White Paper Secure Shell User Keys and Access Control in PCI-DSS Compliance Environments Emerging trends impacting PCI-DSS compliance requirements in secure shell deployments

More information

CITRIX XENSERVER FREE/ADVANCED 5.6 HARDENING GUIDE FOR ANY IDEAS OR RECLAMATIONS MAIL TO: KERMAKOV@PTSECURITY.RU

CITRIX XENSERVER FREE/ADVANCED 5.6 HARDENING GUIDE FOR ANY IDEAS OR RECLAMATIONS MAIL TO: KERMAKOV@PTSECURITY.RU CITRIX XENSERVER FREE/ADVANCED 5.6 HARDENING GUIDE FOR ANY IDEAS OR RECLAMATIONS MAIL TO: KERMAKOV@PTSECURITY.RU CONTENTS 1. GENERAL SYSTEM SETTINGS... 3 1.1 Services started with Citrix XenServer... 3

More information

System Security Policy Management: Advanced Audit Tasks

System Security Policy Management: Advanced Audit Tasks System Security Policy Management: Advanced Audit Tasks White Paper October 6, 2005 2005 Altiris Inc. All rights reserved. ABOUT ALTIRIS Altiris, Inc. is a pioneer of IT lifecycle management software that

More information

CASHNet Secure File Transfer Instructions

CASHNet Secure File Transfer Instructions CASHNet Secure File Transfer Instructions Copyright 2009, 2010 Higher One Payments, Inc. CASHNet, CASHNet Business Office, CASHNet Commerce Center, CASHNet SMARTPAY and all related logos and designs are

More information

SSH The Secure Shell

SSH The Secure Shell June 26, 2007 UniForum Chicago SSH The Secure Shell Hemant Shah shahhe@gmail.com Platform: Linux and Unix What is SSH? June 26, 2007 Copyright Hemant Shah 2 What is SSH? The Secure Shell It is a protocol

More information

Cyber Exercises, Small and Large

Cyber Exercises, Small and Large First International Conference on Cyber Crisis Cooperation: Cyber Exercises 27 June 2012 Cyber Exercises, Small and Large Commander Mike Bilzor Computer Science Department U.S. Naval Academy Annpolis,

More information

Host Hardening. Presented by. Douglas Couch & Nathan Heck Security Analysts for ITaP 1

Host Hardening. Presented by. Douglas Couch & Nathan Heck Security Analysts for ITaP 1 Host Hardening Presented by Douglas Couch & Nathan Heck Security Analysts for ITaP 1 Background National Institute of Standards and Technology Draft Guide to General Server Security SP800-123 Server A

More information

Introduction to the HP Server Automation system security architecture

Introduction to the HP Server Automation system security architecture Introduction to the HP Server Automation system security architecture Technical white paper Table of contents Introduction to the HP Server Automation system security architecture... 2 Enforcing strict

More information

Good evening. This presentation is based on my GIAC GSNA Gold technical paper entitled Auditing Mac OS X Compliance with the Center for Internet

Good evening. This presentation is based on my GIAC GSNA Gold technical paper entitled Auditing Mac OS X Compliance with the Center for Internet Good evening. This presentation is based on my GIAC GSNA Gold technical paper entitled Auditing Mac OS X Compliance with the Center for Internet Security Benchmark Using Nessus. I wrote the paper as the

More information

Host-Oriented Security Test Suite (HOSTS)

Host-Oriented Security Test Suite (HOSTS) 1 Host-Oriented Security Test Suite (HOSTS) James A. Finegan 18th Annual Computer Security Applications Conference Enterprise Security December 12, 2002 1 2 Agenda Problem Description What is HOSTS? -

More information

PCI Compliance - A Realistic Approach. Harshul Joshi, CISM, CISA, CISSP Director, Information Technology CBIZ MHM hjoshi@cbiz.com

PCI Compliance - A Realistic Approach. Harshul Joshi, CISM, CISA, CISSP Director, Information Technology CBIZ MHM hjoshi@cbiz.com PCI Compliance - A Realistic Approach Harshul Joshi, CISM, CISA, CISSP Director, Information Technology CBIZ MHM hjoshi@cbiz.com What What is PCI A global forum launched in September 2006 for ongoing enhancement

More information

Guidelines for Website Security and Security Counter Measures for e-e Governance Project

Guidelines for Website Security and Security Counter Measures for e-e Governance Project and Security Counter Measures for e-e Governance Project Mr. Lalthlamuana PIO, DoICT Background (1/8) Nature of Cyber Space Proliferation of Information Technology Rapid Growth in Internet Increasing Online

More information

CNA NetProtect Essential SM. 1. Do you implement virus controls and filtering on all systems? Background:

CNA NetProtect Essential SM. 1. Do you implement virus controls and filtering on all systems? Background: 1. Do you implement virus controls and filtering on all systems? Anti-Virus anti-virus software packages look for patterns in files or memory that indicate the possible presence of a known virus. Anti-virus

More information

Secure Shell. The Protocol

Secure Shell. The Protocol Usually referred to as ssh The name is used for both the program and the protocol ssh is an extremely versatile network program data encryption and compression terminal access to remote host file transfer

More information

Basics of Internet Security

Basics of Internet Security Basics of Internet Security Premraj Jeyaprakash About Technowave, Inc. Technowave is a strategic and technical consulting group focused on bringing processes and technology into line with organizational

More information

Optimize Results By Integrating People, Process and IT. Services. Why Mirage Data?

Optimize Results By Integrating People, Process and IT. Services. Why Mirage Data? Optimize Results By Integrating People, Process and IT For Mirage Data, consulting is about providing the highest level of quality and service. With an extensive understanding and focus on corporate needs,

More information

The Operating System Lock Down Solution for Linux

The Operating System Lock Down Solution for Linux The Operating System Lock Down Solution for Linux The Challenge: Meeting Organizational Security Requirements Linux Operating System Security Operating system (OS) security is a priority for System Administrators

More information

CloudPassage Halo Technical Overview

CloudPassage Halo Technical Overview TECHNICAL BRIEF CloudPassage Halo Technical Overview The Halo cloud security platform was purpose-built to provide your organization with the critical protection, visibility and control needed to assure

More information

Pragma FortressSSH 5.0

Pragma FortressSSH 5.0 A WHITE PAPER What is the FortressSSH product line? Pragma Fortress is a comprehensive secure connectivity product that provides a highly secure encrypted framework to build a secure network environment

More information

Office of the Auditor General Performance Audit Report. Statewide UNIX Security Controls Department of Technology, Management, and Budget

Office of the Auditor General Performance Audit Report. Statewide UNIX Security Controls Department of Technology, Management, and Budget Office of the Auditor General Performance Audit Report Statewide UNIX Security Controls Department of Technology, Management, and Budget December 2015 State of Michigan Auditor General Doug A. Ringler,

More information

On-Site Computer Solutions values these technologies as part of an overall security plan:

On-Site Computer Solutions values these technologies as part of an overall security plan: Network Security Best Practices On-Site Computer Solutions Brian McMurtry Version 1.2 Revised June 23, 2008 In a business world where data privacy, integrity, and security are paramount, the small and

More information

How To Harden An Hp Server For A Long Time

How To Harden An Hp Server For A Long Time Linux Security on HP Servers: General Security Topics Technical introduction This white paper discusses general security technologies available in Red Hat Enterprise Linux (RHEL) and SUSE Linux Enterprise

More information

PREPARED BY: AUDIT PROGRAM Author: Lance M. Turcato. APPROVED BY: Logical Security Operating Systems - Generic. Audit Date:

PREPARED BY: AUDIT PROGRAM Author: Lance M. Turcato. APPROVED BY: Logical Security Operating Systems - Generic. Audit Date: A SYSTEMS UNDERSTANDING A 1.0 Organization Objective: To ensure that the audit team has a clear understanding of the delineation of responsibilities for system administration and maintenance. A 1.1 Determine

More information

Table of Contents. Introduction. Audience. At Course Completion

Table of Contents. Introduction. Audience. At Course Completion Table of Contents Introduction Audience At Course Completion Prerequisites Microsoft Certified Professional Exams Student Materials Course Outline Introduction This three-day instructor-led course provides

More information

Principles of Information Assurance Syllabus

Principles of Information Assurance Syllabus Course Number: Pre-requisite: Career Cluster/Pathway: Career Major: Locations: Length: 8130 (OHLAP Approved) Fundamentals of Technology or equivalent industry certifications and/or work experience. Information

More information

SYSTEM ADMINISTRATION MTAT.08.021 LECTURE 8 SECURITY

SYSTEM ADMINISTRATION MTAT.08.021 LECTURE 8 SECURITY SYSTEM ADMINISTRATION MTAT.08.021 LECTURE 8 SECURITY Prepared By: Amnir Hadachi and Artjom Lind University of Tartu, Institute of Computer Science amnir.hadachi@ut.ee / artjom.lind@ut.ee 1 OUTLINE 1.Is

More information

Codes of Connection for Devices Connected to Newcastle University ICT Network

Codes of Connection for Devices Connected to Newcastle University ICT Network Code of Connection (CoCo) for Devices Connected to the University s Author Information Security Officer (Technical) Version V1.1 Date 23 April 2015 Introduction This Code of Connection (CoCo) establishes

More information

Everything You Wanted to Know about DISA STIGs but were Afraid to Ask

Everything You Wanted to Know about DISA STIGs but were Afraid to Ask Everything You Wanted to Know about DISA STIGs but were Afraid to Ask An EiQ Networks White Paper 2015 EiQ Networks, Inc. All Rights Reserved. EiQ, the EiQ logo, the SOCVue logo, SecureVue, ThreatVue,

More information

R 143 CYBERSECURITY RECOMMENDATION FOR MEDIA VENDORS SYSTEMS, SOFTWARE & SERVICES

R 143 CYBERSECURITY RECOMMENDATION FOR MEDIA VENDORS SYSTEMS, SOFTWARE & SERVICES R 143 CYBERSECURITY RECOMMENDATION FOR MEDIA VENDORS SYSTEMS, SOFTWARE & SERVICES RECOMMENDATION Geneva April 2016 R 143 Cybersecurity Rec. for media vendors systems, software & services Cybersecurity

More information

Network Defense Specialist. Course Title: Network Defense Specialist: Securing and Troubleshooting Network Operating Systems

Network Defense Specialist. Course Title: Network Defense Specialist: Securing and Troubleshooting Network Operating Systems Course Title: Network Defense Specialist: Securing and Troubleshooting Network Operating Systems Page 1 of 12 Course Description The Network Defense Series from EC-Council Press is comprised of 5 books

More information